• 제목/요약/키워드: homomorphic cryptosystem

검색결과 11건 처리시간 0.031초

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing

  • Shi, Canghong;Wang, Hongxia;Hu, Yi;Qian, Qing;Zhao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2588-2609
    • /
    • 2019
  • Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.

Message Expansion of Homomorphic Encryption Using Product Pairing

  • Eom, Soo Kyung;Lee, Hyang-Sook;Lim, Seongan
    • ETRI Journal
    • /
    • 제38권1호
    • /
    • pp.123-132
    • /
    • 2016
  • The Boneh, Goh, and Nissim (BGN) cryptosytem is the first homomorphic encryption scheme that allows additions and multiplications of plaintexts on encrypted data. BGN-type cryptosystems permit very small plaintext sizes. The best-known approach for the expansion of a message size by t times is one that requires t implementations of an initial scheme; however, such an approach becomes impractical when t is large. In this paper, we present a method of message expansion of BGN-type homomorphic encryption using composite product pairing, which is practical for relatively large t. In addition, we prove that the indistinguishability under chosen plaintext attack security of our construction relies on the decisional Diffie-Hellman assumption for all subgroups of prime order of the underlying composite pairing group.

A Privacy-preserving Data Aggregation Scheme with Efficient Batch Verification in Smart Grid

  • Zhang, Yueyu;Chen, Jie;Zhou, Hua;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.617-636
    • /
    • 2021
  • This paper presents a privacy-preserving data aggregation scheme deals with the multidimensional data. It is essential that the multidimensional data is rarely mentioned in all researches on smart grid. We use the Paillier Cryptosystem and blinding factor technique to encrypt the multidimensional data as a whole and take advantage of the homomorphic property of the Paillier Cryptosystem to achieve data aggregation. Signature and efficient batch verification have also been applied into our scheme for data integrity and quick verification. And the efficient batch verification only requires 2 pairing operations. Our scheme also supports fault tolerance which means that even some smart meters don't work, our scheme can still work well. In addition, we give two extensions of our scheme. One is that our scheme can be used to compute a fixed user's time-of-use electricity bill. The other is that our scheme is able to effectively and quickly deal with the dynamic user situation. In security analysis, we prove the detailed unforgeability and security of batch verification, and briefly introduce other security features. Performance analysis shows that our scheme has lower computational complexity and communication overhead than existing schemes.

CONSTANT-ROUND PRIVACY PRESERVING MULTISET UNION

  • Hong, Jeongdae;Kim, Jung Woo;Kim, Jihye;Park, Kunsoo;Cheon, Jung Hee
    • 대한수학회보
    • /
    • 제50권6호
    • /
    • pp.1799-1816
    • /
    • 2013
  • Privacy preserving multiset union (PPMU) protocol allows a set of parties, each with a multiset, to collaboratively compute a multiset union secretly, meaning that any information other than union is not revealed. We propose efficient PPMU protocols, using multiplicative homomorphic cryptosystem. The novelty of our protocol is to directly encrypt a polynomial by representing it by an element of an extension field. The resulting protocols consist of constant rounds and improve communication cost. We also prove the security of our protocol against malicious adversaries, in the random oracle model.

투표-취소가 가능한 1-out-of-L 전자투표 시스템 (1-out-of-L Electronic Voting System with Ballot-Cancellation)

  • 양형규;안영화
    • 한국통신학회논문지
    • /
    • 제32권1C호
    • /
    • pp.86-93
    • /
    • 2007
  • 최근 들어, 국내외에서는 투표용지 대신에 전자적 투표 장치를 이용하는 전자투표 시스템들을 개발하고 있으나 이러한 전자투표 시스템은 전자투표의 초기 단계로서 온라인 투표시스템은 아니다. 따라서 많은 암호학자들은 암호기술을 기반으로 하는 온라인 전자투표에 대한 연구를 하고 있다. 기존의 1-out-of-L 전자투표는 E1Gamal 암호 기법을 기반으로 하고 있다. 본 논문에서는 계산복잡도를 줄이기 위해, r차 잉여암호를 이용하고, E1Gamal 암호 기반의 1-out-of-L 전자투표의 계산복잡도와 제안한 1-out-of-L 전자투표의 계산복잡도를 비교 분석하였으며, 제안한 전자투표 방식이 보다 효율적임을 보여준다. 또한, 새로운 형태의1-out-of-L 전자투표의 투표-취소 기법을 제안한다. 기존의 전자투표 시스템들은 투표 후의 투표-취소 기법에 대해서 간과해 왔다. 본 논문에서는 제안한 투표-취소 기법을 위해, 기존의 r차 잉여암호의 준동형성을 확장한다. 확장된 준동형성은 프라이버시와 전체검증성을 유지하면서 투표를 취소할 수 있다.

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • 한국멀티미디어학회논문지
    • /
    • 제17권12호
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

High Performance Integer Multiplier on FPGA with Radix-4 Number Theoretic Transform

  • Chang, Boon-Chiao;Lee, Wai-Kong;Goi, Bok-Min;Hwang, Seong Oun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권8호
    • /
    • pp.2816-2830
    • /
    • 2022
  • Number Theoretic Transform (NTT) is a method to design efficient multiplier for large integer multiplication, which is widely used in cryptography and scientific computation. On top of that, it has also received wide attention from the research community to design efficient hardware architecture for large size RSA, fully homomorphic encryption, and lattice-based cryptography. Existing NTT hardware architecture reported in the literature are mainly designed based on radix-2 NTT, due to its small area consumption. However, NTT with larger radix (e.g., radix-4) may achieve faster speed performance in the expense of larger hardware resources. In this paper, we present the performance evaluation on NTT architecture in terms of hardware resource consumption and the latency, based on the proposed radix-2 and radix-4 technique. Our experimental results show that the 16-point radix-4 architecture is 2× faster than radix-2 architecture in expense of approximately 4× additional hardware. The proposed architecture can be extended to support the large integer multiplication in cryptography applications (e.g., RSA). The experimental results show that the proposed 3072-bit multiplier outperformed the best 3k-multiplier from Chen et al. [16] by 3.06%, but it also costs about 40% more LUTs and 77.8% more DSPs resources.

정확성을 보장하는 결정적 Private Matching (Deterministic Private Matching with Perfect Correctness)

  • 홍정대;김진일;천정희;박근수
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제34권10호
    • /
    • pp.502-510
    • /
    • 2007
  • Private Matching은 각기 다른 두 참여자가 가진 데이타의 교집합을 구하는 문제이다. Private matching은 보험사기 방지시스템, 항공기 탑승 금지자 목록 검색, 의료 정보 검색 등에 이용될 수 있으며 다자간의 계산으로 확장하면 전자투표, 온라인 게임 등에도 이용될 수 있다. 2004년 Freedman 등 [1]은 이 문제를 확률적으로 해결하는 프로토콜을 제안하고 악의적인 공격자 모델과 다자간 계산으로 확장하였다. 이 논문에서는 기존의 프로토콜을 결정적(deterministic) 방법으로 개선하여 Semi-Honest 모델에서 결과의 정확성을 보장하는 한편, 이를 악의적인 공격자 모델에 확장하여 신뢰도와 연산속도를 향상 시키는 새로운 프로토콜을 제안한다.

EMRQ: An Efficient Multi-keyword Range Query Scheme in Smart Grid Auction Market

  • Li, Hongwei;Yang, Yi;Wen, Mi;Luo, Hongwei;Lu, Rongxing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.3937-3954
    • /
    • 2014
  • With the increasing electricity consumption and the wide application of renewable energy sources, energy auction attracts a lot of attention due to its economic benefits. Many schemes have been proposed to support energy auction in smart grid. However, few of them can achieve range query, ranked search and personalized search. In this paper, we propose an efficient multi-keyword range query (EMRQ) scheme, which can support range query, ranked search and personalized search simultaneously. Based on the homomorphic Paillier cryptosystem, we use two super-increasing sequences to aggregate multidimensional keywords. The first one is used to aggregate one buyer's or seller's multidimensional keywords to an aggregated number. The second one is used to create a summary number by aggregating the aggregated numbers of all sellers. As a result, the comparison between the keywords of all sellers and those of one buyer can be achieved with only one calculation. Security analysis demonstrates that EMRQ can achieve confidentiality of keywords, authentication, data integrity and query privacy. Extensive experiments show that EMRQ is more efficient compared with the scheme in [3] in terms of computation and communication overhead.

STTP를 활용한 공평한 비밀 매칭 (Fair Private Matching with Semi-Trusted Third Party)

  • 김이용;홍정대;천정희;박근수
    • 한국정보과학회논문지:컴퓨팅의 실제 및 레터
    • /
    • 제14권4호
    • /
    • pp.446-450
    • /
    • 2008
  • 비밀 매칭(Private Matching)은 각기 다른 두 참여자가 가진 데이타의 교집합을 구하는 문제이다. 이때 각 참여자는 교집합은 공유하되 그 이상의 정보는 감춰지기를 원한다. 2004년 Freedman 등[1]은 한 참여자만 비밀 매칭을 얻는 방법을 제안하였다. 경쟁관계의 회사와 같이 프로토콜 참여자가 동시에 Private Matching을 얻고자 하는 경우에는 Kissner와 Song[2]이 제안한 다자간의 교집합 계산 방법을 고려할 수 있다. 우리는 Kissner와 Song의 다항식 덧셈에 의한 교집합 계산 방법에 상당히 신뢰할 수 있는 제3자(Semi-Trusted Third Party)를 도입하여, 보다 효율적으로 비밀 매칭을 구할 수 있는 방법을 제안한다. 한편, STTP의 저장능력을 활용할 경우 프로토콜을 다시 시작하지 않고도 비밀 매칭을 업데이트 할 수 있는 방법 또한 제공한다.